IT and Cybersecurity Training Programs for Educators

IT & CYBERSECURITY

Training & Certification Courses

IT and Cybersecurity Training Program Course Levels for Educators

INTRODUCTORY LEVEL IT & CYBERSECURITY PROGRAMS

Student working on computer for the ITF-1000 Fundamentals of Information Technology Certification Course

ITF-1000 Fundamentals of Information Technology Certification Course


The Fundamentals of Information Technology Certification Program covers a wide range computer related topics written for students with little to no computing experience. The program covers everything from building, operating, networking, securing, and troubleshooting a computer. This course prepares students for the ITF+ certification and exam offered by CompTIA.

Working on computer for MC-2300 The Complete Introductory Computers Course

MC-2300 The Complete Introductory Computers Course

The Complete Introductory Computer Course has been designed to give students a hands-on exploration of computers, how they work, what they can do, and how to keep them running. The course removes the aura of mystery surrounding the personal computer, giving the knowledge and confidence needed to use and maintain a computer.

Students working on servers for the Complete Introductory Networking Course

MC-2400 The Complete Introductory Networking Course

The Complete Introductory Networking Course is a great introduction to the world of computer networking. This introductory course will outline how computers exchange data and share resources, what communication protocols are and the systems of rules that govern computer networks worldwide.

Students learning about the Complete Introductory Cybersecurity Course

MC-2500 The Complete Introductory Cybersecurity Course

The Complete Introductory Cybersecurity Course presents the basic theories and best practices for securing computing devices and networks. Students will learn through the combination of Theory and Lab Practices about Security Layers, Operating System Security, Network Security, Security Software and Cybersecurity.

Students working on MC-3500COM Introduction to Networking & Introduction to Cybersecurity Combination Package

MC-3500COM Introduction to Networking & Introduction to Cybersecurity Combination Package

Combines both the Introduction to Networking Course and Introduction to Cybersecurity Course into one package.

Student learning about scripting - MC-2600 Introduction to Scripting for Cybersecurity

MC-2600 Introduction to Scripting for Cybersecurity

Coding is the heart of cybersecurity. It is important that cybersecurity personnel in various job roles understand programming tools so that they can decipher the overall strategies, tactics and goals of attackers. In addition, they often use scripting languages to create programs that will carry out specific or repetitive cyber operations. Four of the most widely used scripting languages include – Python, Powershell, Bash and Ruby.

Student learning about databases utilizing the MC-2700 The Complete Introductory Databases Course

MC-2700 The Complete Introductory Databases Course

The Complete Introductory Database Course is course designed to provide an introduction to the basic structure of databases as well as the implementation of database administration and security. Completing this course is a great way to gain user knowledge and confidence needed to move forward in a strong career. This course will also briefly introduce students to Database Management Systems.

IT & CYBERSECURITY INDUSTRY CERTIFICATION LEVEL PROGRAMS

Student working on maintaining a computer for the MC-9002 Maintaining & Repairing PCs Certification Course

MC-9002 Maintaining & Repairing PCs Certification Course


The Marcraft Maintaining and Repairing PCs program was designed specifically in support of the CompTIA A+ certification. Through an unmatched combination of world class text theory and hands-on lab exercises based around the industry standard hardware provided, students will learn and master skills in Operating Systems, Hardware, Networking, Security, Virtualization, Cloud Computing, Operational Procedures, Troubleshooting, and Mobile Devices.

Student working on networking in a server room for the MC-4000 Network+ Certification Program

MC-4000 Network+ Certification Program


The Marcraft Network+ program relies heavily on the Network+ Certification framework from CompTIA to ensure students are guaranteed a full-scale, comprehensive hands-on learning experience unlike any other available. Students can expect to study the configuration, management, and troubleshooting of common wired and wireless network devices. Additional focus on areas such as critical security concepts, key cloud computing practices alongside virtualization techniques and concepts to give individuals the combination of theory knowledge and hands-on skills to keep a network resilient.

Person working on digital forensics for the DF-1000 Digital Forensics Certification Course

DF-1000 Digital Forensics Certification Course


In the Marcraft Digital Forensics course, students will work through an actual criminal case by using forensics software and hardware tools to solve the crime. Working through 12 chapters, students will investigate a crime scene, bring the evidence back into their lab to find, extract and analyze the information while creating a “chain of custody” to ensure the findings are admissible in a court of law.

Person working on cybersecurity for the CS-1000 Cybersecurity Essentials program

CS-1000 Cybersecurity Essentials


Based on the National Institute of Standards (NIST) framework, Marcraft’s capstone program covers all aspects contained within the Cybersecurity space. Beginning with Physical Asset Protection and finishing with Penetration Testing, this 8-station Cybersecurity Essentials program is a necessary stepping stone to any and all individuals interested in careers within the Cybersecurity ecosystem.

ADVANCED CYBERSECURITY LEVEL PROGRAMS

Student working on server room for advanced cybersecurity for the CS-2000 Advanced Enterprise Cybersecurity

CS-2000 Advanced Enterprise Cybersecurity


The Advanced Enterprise Cybersecurity Course prepares students for network administration and security positions in small, medium and enterprise sized networks.
Students will acquire the knowledge and skills required to install and configure systems to secure applications, networks, and devices. They will perform threat analysis and respond with appropriate risk mitigation techniques and activities.

Working on industrial networks for the CS-3000 Industrial Networks Cybersecurity

CS-3000 Industrial Networks Cybersecurity


The Industrial Control Systems (ICS) and Operational Technology (OT) network security environment is built on devices, protocols, connectivity specifications and requirements that do not exist in the SOHO or Enterprise network environments.

Analyzing servers for the CS-4000 Advanced Cybersecurity Analyst

CS-4000 Advanced Cybersecurity Analyst


The Marcraft System Analyst program prepares students for CySA job roles including – Security Operations Center Analyst, network administrators, incident response team members, threat intelligence analysts and Cybersecurity Analysts. In this course, students will learn to configure and use threat detection tools, perform data analysis and interpret the results to identify vulnerabilities, threats, and risks to an organization with the end goal of securing and protecting applications and systems within an organization.

Student working on pentesting for the CS-5000 Certified Pentester educational course

CS-5000 Certified Pentester


The Marcraft Certified Pentester Course provides students with the knowledge and skills required to perform remote and local reconnaissance operations that probe targeted networks for available attack surfaces. They will also be introduced to tools and techniques for creating exploits, delivering the exploit to the target from different locations (across the internet, from close proximity to the target, from inside the target, and inside the network) and establishing command and control after the initial exploit.